-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0898.2
     Security update for libsolv, libzypp, yast2-installation, zypper
                               15 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsolv
                   libzypp
                   yast2-installation
                   zypper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9271  

Reference:         ESB-2021.0164

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210770-1

Revision History:  March 15 2021: Update Product description
                   March 15 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libsolv, libzypp, yast2-installation,
zypper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0770-1
Rating:            moderate
References:        #1050625 #1174016 #1177238 #1177275 #1177427 #1177583
                   #1178910 #1178966 #1179083 #1179222 #1179415 #1179847
                   #1179909 #1181328 #1181622 #1182629
Cross-References:  CVE-2017-9271
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Installer 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has 15 fixes is now available.

Description:

This update for libsolv, libzypp, yast2-installation, zypper fixes the
following issues:
Update zypper to version 1.14.43:

  o doc: give more details about creating versioned package locks (bsc#1181622)
  o man: Document synonymously used patch categories (bsc#1179847)
  o Fix source-download commnds help (bsc#1180663)
  o man: Recommend to use the --non-interactive global option rather than the
    command option -y (bsc#1179816)
  o Extend apt packagemap (fixes #366)
  o --quiet: Fix install summary to write nothing if there's nothing todo (bsc#
    1180077)
  o Prefer /run over /var/run.


Update libzypp to 17.25.8:

  o Try to provide a mounted /proc in --root installs (bsc#1181328) Some
    systemd tools require /proc to be mounted and fail if it's not there.
  o Enable release packages to request a releaxed suse/opensuse vendorcheck in
    dup when migrating. (bsc#1182629)
  o Patch: Identify well-known category names (bsc#1179847) This allows to use
    the RH and SUSE patch categrory names synonymously: (recommended = bugfix)
    and (optional = feature = enhancement).
  o Fix %posttrans script execution (fixes #265) The scripts are execuable. No
    need to call them through 'sh -c'.
  o Commit: Fix rpmdb compat symlink in case rpm got removed.
  o Repo: Allow multiple baseurls specified on one line (fixes #285)
  o Regex: Fix memory leak and undefined behavior.
  o Add rpm buildrequires for test suite (fixes #279)
  o Use rpmdb2solv new -D switch to tell the location ob the rpmdatabase to
    use.
  o BuildRequires: libsolv-devel >= 0.7.17.
  o CVE-2017-9271: Fixed information leak in the log file (bsc#1050625 bsc#
    1177583)
  o RepoManager: Force refresh if repo url has changed (bsc#1174016)
  o RepoManager: Carefully tidy up the caches. Remove non-directory entries.
    (bsc#1178966)
  o RepoInfo: ignore legacy type= in a .repo file and let RepoManager probe
    (bsc#1177427).
  o RpmDb: If no database exists use the _dbpath configured in rpm. Still makes
    sure a compat symlink at /var/lib/rpm exists in case the configures _dbpath
    is elsewhere. (bsc#1178910)
  o Fixed update of gpg keys with elongated expire date (bsc#1179222)
  o needreboot: remove udev from the list (bsc#1179083)
  o Fix lsof monitoring (bsc#1179909)
  o Rephrase solver problem descriptions (jsc#SLE-8482)
  o Adapt to changed gpg2/libgpgme behavior (bsc#1180721)
  o Multicurl backend breaks with with unknown filesize (fixes #277)


Update yast2-installation to 4.0.77:

  o Do not cleanup the libzypp cache when the system has low memory, incomplete
    cache confuses libzypp later (bsc#1179415)


Update libsolv to 0.7.17:

  o repo_write: fix handling of nested flexarray
  o improve choicerule generation a bit more to cover more cases
  o harden testcase parser against repos being added too late
  o support python-3.10
  o check %_dbpath macro in rpmdb code
  o handle default/visible/langonly attributes in comps parser
  o support multiple collections in updateinfo parser
  o add '-D' option in rpmdb2solv to set the dbpath

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-770=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-770=1
  o SUSE Linux Enterprise Installer 15:
    zypper in -t patch SUSE-SLE-INSTALLER-15-2021-770=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-770=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-770=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libsolv-debuginfo-0.7.17-3.40.1
       libsolv-debugsource-0.7.17-3.40.1
       libsolv-devel-0.7.17-3.40.1
       libsolv-devel-debuginfo-0.7.17-3.40.1
       libsolv-tools-0.7.17-3.40.1
       libsolv-tools-debuginfo-0.7.17-3.40.1
       libzypp-17.25.8-3.66.1
       libzypp-debuginfo-17.25.8-3.66.1
       libzypp-debugsource-17.25.8-3.66.1
       libzypp-devel-17.25.8-3.66.1
       perl-solv-0.7.17-3.40.1
       perl-solv-debuginfo-0.7.17-3.40.1
       python-solv-0.7.17-3.40.1
       python-solv-debuginfo-0.7.17-3.40.1
       python3-solv-0.7.17-3.40.1
       python3-solv-debuginfo-0.7.17-3.40.1
       ruby-solv-0.7.17-3.40.1
       ruby-solv-debuginfo-0.7.17-3.40.1
       zypper-1.14.43-3.49.1
       zypper-debuginfo-1.14.43-3.49.1
       zypper-debugsource-1.14.43-3.49.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       yast2-installation-4.0.77-3.22.5
       zypper-log-1.14.43-3.49.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libsolv-debuginfo-0.7.17-3.40.1
       libsolv-debugsource-0.7.17-3.40.1
       libsolv-devel-0.7.17-3.40.1
       libsolv-devel-debuginfo-0.7.17-3.40.1
       libsolv-tools-0.7.17-3.40.1
       libsolv-tools-debuginfo-0.7.17-3.40.1
       libzypp-17.25.8-3.66.1
       libzypp-debuginfo-17.25.8-3.66.1
       libzypp-debugsource-17.25.8-3.66.1
       libzypp-devel-17.25.8-3.66.1
       perl-solv-0.7.17-3.40.1
       perl-solv-debuginfo-0.7.17-3.40.1
       python-solv-0.7.17-3.40.1
       python-solv-debuginfo-0.7.17-3.40.1
       python3-solv-0.7.17-3.40.1
       python3-solv-debuginfo-0.7.17-3.40.1
       ruby-solv-0.7.17-3.40.1
       ruby-solv-debuginfo-0.7.17-3.40.1
       zypper-1.14.43-3.49.1
       zypper-debuginfo-1.14.43-3.49.1
       zypper-debugsource-1.14.43-3.49.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       yast2-installation-4.0.77-3.22.5
       zypper-log-1.14.43-3.49.1
  o SUSE Linux Enterprise Installer 15 (aarch64 ppc64le s390x x86_64):
       libsolv-tools-0.7.17-3.40.1
       libzypp-17.25.8-3.66.1
       zypper-1.14.43-3.49.1
  o SUSE Linux Enterprise Installer 15 (noarch):
       yast2-installation-4.0.77-3.22.5
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libsolv-debuginfo-0.7.17-3.40.1
       libsolv-debugsource-0.7.17-3.40.1
       libsolv-devel-0.7.17-3.40.1
       libsolv-devel-debuginfo-0.7.17-3.40.1
       libsolv-tools-0.7.17-3.40.1
       libsolv-tools-debuginfo-0.7.17-3.40.1
       libzypp-17.25.8-3.66.1
       libzypp-debuginfo-17.25.8-3.66.1
       libzypp-debugsource-17.25.8-3.66.1
       libzypp-devel-17.25.8-3.66.1
       perl-solv-0.7.17-3.40.1
       perl-solv-debuginfo-0.7.17-3.40.1
       python-solv-0.7.17-3.40.1
       python-solv-debuginfo-0.7.17-3.40.1
       python3-solv-0.7.17-3.40.1
       python3-solv-debuginfo-0.7.17-3.40.1
       ruby-solv-0.7.17-3.40.1
       ruby-solv-debuginfo-0.7.17-3.40.1
       zypper-1.14.43-3.49.1
       zypper-debuginfo-1.14.43-3.49.1
       zypper-debugsource-1.14.43-3.49.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       yast2-installation-4.0.77-3.22.5
       zypper-log-1.14.43-3.49.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libsolv-debuginfo-0.7.17-3.40.1
       libsolv-debugsource-0.7.17-3.40.1
       libsolv-devel-0.7.17-3.40.1
       libsolv-devel-debuginfo-0.7.17-3.40.1
       libsolv-tools-0.7.17-3.40.1
       libsolv-tools-debuginfo-0.7.17-3.40.1
       libzypp-17.25.8-3.66.1
       libzypp-debuginfo-17.25.8-3.66.1
       libzypp-debugsource-17.25.8-3.66.1
       libzypp-devel-17.25.8-3.66.1
       perl-solv-0.7.17-3.40.1
       perl-solv-debuginfo-0.7.17-3.40.1
       python-solv-0.7.17-3.40.1
       python-solv-debuginfo-0.7.17-3.40.1
       python3-solv-0.7.17-3.40.1
       python3-solv-debuginfo-0.7.17-3.40.1
       ruby-solv-0.7.17-3.40.1
       ruby-solv-debuginfo-0.7.17-3.40.1
       zypper-1.14.43-3.49.1
       zypper-debuginfo-1.14.43-3.49.1
       zypper-debugsource-1.14.43-3.49.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       yast2-installation-4.0.77-3.22.5
       zypper-log-1.14.43-3.49.1


References:

  o https://www.suse.com/security/cve/CVE-2017-9271.html
  o https://bugzilla.suse.com/1050625
  o https://bugzilla.suse.com/1174016
  o https://bugzilla.suse.com/1177238
  o https://bugzilla.suse.com/1177275
  o https://bugzilla.suse.com/1177427
  o https://bugzilla.suse.com/1177583
  o https://bugzilla.suse.com/1178910
  o https://bugzilla.suse.com/1178966
  o https://bugzilla.suse.com/1179083
  o https://bugzilla.suse.com/1179222
  o https://bugzilla.suse.com/1179415
  o https://bugzilla.suse.com/1179847
  o https://bugzilla.suse.com/1179909
  o https://bugzilla.suse.com/1181328
  o https://bugzilla.suse.com/1181622
  o https://bugzilla.suse.com/1182629

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IhnF
-----END PGP SIGNATURE-----